1 / 49

Advanced Encryption Standard (AES)

Advanced Encryption Standard (AES). INTRODUCTION. The Advanced Encryption Standard (AES) is a symmetric-key block cipher published by the National Institute of Standards and Technology (NIST) in December 2001. Criteria. The criteria defined by NIST for selecting AES fall into three areas:

shirin
Download Presentation

Advanced Encryption Standard (AES)

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. Advanced Encryption Standard (AES)

  2. INTRODUCTION The Advanced Encryption Standard (AES) is a symmetric-key block cipher published by the National Institute of Standards and Technology (NIST) in December 2001.

  3. Criteria The criteria defined by NIST for selecting AES fall into three areas: Security -128 bit key 2. Cost – computational efficiency , storage requirement 3.Implementation.- flexibility and simplicity (implementable on any platform)

  4. Rounds. Note AES is a non-Feistel cipher that encrypts and decrypts a data block of 128 bits. It uses 10, 12, or 14 rounds. The key size, which can be 128, 192, or 256 bits, depends on the number of rounds. AES has defined three versions, with 10, 12, and 14 rounds. Each version uses a different cipher key size (128, 192, or 256), but the round keys are always 128 bits.

  5. General design of AES encryption cipher

  6. Data Units. Data units used in AES

  7. Block-to-state and state-to-block transformation

  8. Continue Example Changing plaintext to state

  9. Structure of Each Round Structure of each round at the encryption site

  10. TRANSFORMATIONS To provide security, AES uses four types of transformations: substitution, permutation, mixing, and key-adding.

  11. Substitution Note AES, like DES, uses substitution. AES uses two invertible transformations. SubBytes The first transformation, SubBytes, is used at the encryption site. To substitute a byte, we interpret the byte as two hexadecimal digits. The SubBytes operation involves 16 independent byte-to-byte transformations.

  12. SubBytestransformation

  13. InvSubBytes

  14. Example Figure shows how a state is transformed using the SubBytes transformation. The figure also shows that the InvSubBytes transformation creates the original one. Note that if the two bytes have the same values, their transformation is also the same. SubBytestransformation for Example

  15. Note Transformation Using the GF(28) Field AES also defines the transformation algebraically using the GF(28) field with the irreducible polynomials (x8 + x4 + x3+ x + 1),. The SubBytes and InvSubBytes transformations are inverses of each other.

  16. SubBytesand InvSubBytes processes

  17. Example Let us show how the byte 0C is transformed to FE by subbyte routine and transformed back to 0C by the invsubbyte routine.

  18. Permutation Another transformation found in a round is shifting, which permutes the bytes. ShiftRows In the encryption, the transformation is called ShiftRows. ShiftRowstransformation

  19. InvShiftRows In the decryption, the transformation is called InvShiftRows and the shifting is to the right.

  20. Example Figure shows how a state is transformed using ShiftRows transformation. The figure also shows that InvShiftRows transformation creates the original state. ShiftRowstransformation in Example

  21. Mixing We need an interbyte transformation that changes the bits inside a byte, based on the bits inside the neighboring bytes. We need to mix bytes to provide diffusion at the bit level. Mixing bytes using matrix multiplication

  22. Constant matrices used by MixColumns and InvMixColumns

  23. MixColumns The MixColumns transformation operates at the column level; it transforms each column of the state to a new column. MixColumnstransformation

  24. Note InvMixColumns The InvMixColumns transformation is basically the same as the MixColumns transformation. The MixColumns and InvMixColumns transformations are inverses of each other.

  25. Example Figure shows how a state is transformed using the MixColumns transformation. The figure also shows that the InvMixColumns transformation creates the original one. The MixColumnstransformation

  26. Key Adding Note AddRoundKey AddRoundKey proceeds one column at a time. AddRoundKey adds a round key word with each state column matrix; the operation in AddRoundKey is matrix addition. The AddRoundKey transformation is the inverse of itself.

  27. AddRoundKeytransformation

  28. KEY EXPANSION To create round keys for each round, AES uses a key-expansion process. If the number of rounds is Nr , the key-expansion routine creates Nr + 1 128-bit round keys from one single 128-bit cipher key.

  29. 7-3 Continued

  30. Key Expansion in AES-128 Key expansion in AES

  31. Example Table shows how the keys for each round are calculated assuming that the 128-bit cipher key agreed upon by Alice and Bob is (24 75 A2 B3 34 75 56 88 31 E2 12 00 13 AA 54 87)16.

  32. Key Expansion in AES-192 and AES-256 • Key-expansion algorithms in the AES-192 and AES-256 versions are very similar to the key expansion algorithm in AES-128, with the following differences: • In AES 192,the words are generated in a group of 6 instead of 4 • The cipher key creates a first 6 words • In AES 256 words are generated in a group of 8 • The cipher key creates a first 8 words

  33. CIPHERS AES uses four types of transformations for encryption and decryption. In the standard, the encryption algorithm is referred to as the cipher and the decryption algorithm as the inverse cipher.

  34. Original Design Ciphers and inverse ciphers of the original design

  35. Alternative Design Invertibilityof SubBytes and ShiftRows combinations

  36. Invertibilityof MixColumns and AddRoundKey combination

  37. Cipher and reverse cipher in alternate design

  38. Changing Key-Expansion Algorithm Instead of using InvRoundKey transformation in the reverse cipher, the key-expansion algorithm can be changed to create a different set of round keys for the inverse cipher.

  39. Examples In this section, some examples of encryption/ decryption and key generation are given to emphasize some points discussed in the two previous sections. Example 7.10 The following shows the ciphertext block created from a plaintext block using a randomly selected cipher key.

  40. 7-5 Continued Example 7.10 Continued

  41. 7-5 Continued Example 7.10 Continued

  42. 7-5 Continued Example 7.10 Continued

  43. Example Figure shows the state entries in one round, round 7, States in a single round

  44. ANALYSIS OF AES This section is a brief review of the three characteristics of AES. Security Implementation Simplicity and Cost

  45. Security AES was designed after DES. Most of the known attacks on DES were already tested on AES. Brute-Force Attack AES is definitely more secure than DES due to the larger-size key. Statistical Attacks Numerous tests have failed to do statistical analysis of the ciphertext. Differential and Linear Attacks There are no differential and linear attacks on AES as yet.

  46. Implementation AES can be implemented in software, hardware, and firmware. The implementation can use table lookup process or routines that use a well-defined algebraic structure.

  47. Simplicity and Cost The algorithms used in AES are so simple that they can be easily implemented using cheap processors and a minimum amount of memory.

More Related